Lucene search

K
mskbMicrosoftKB2722479
HistoryAug 14, 2012 - 12:00 a.m.

MS12-043: Vulnerability in Microsoft XML Core Services could allow remote code execution: August 14, 2012

2012-08-1400:00:00
Microsoft
support.microsoft.com
184

0.975 High

EPSS

Percentile

100.0%

<html><body><p>Resolves a security vulnerability in Microsoft XML Core Services that could allow arbitrary code to run when you view a specially crafted webpage by using Windows Internet Explorer.</p><h2></h2><div><br /><a href=“#appliestoproducts” target>View products that this article applies to.</a></div><h2></h2><div>Microsoft has rereleased security bulletin MS12-043. This security bulletin was previously released on July 10, 2012. This rereleased security bulletin includes Microsoft XML Core Services 5.0.</div><h2>Introduction</h2><div>Microsoft has released security bulletin MS12-043. To view the complete security bulletin, go to one of the following Microsoft websites: <ul><li>Home users:<br /><div><a href=“http://www.microsoft.com/security/pc-security/bulletins/201208.aspx” target=“_self”>http://www.microsoft.com/security/pc-security/bulletins/201208.aspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now: <div><a href=“http://update.microsoft.com/microsoftupdate” target=“_self”>http://update.microsoft.com/microsoftupdate</a></div></li><li>IT professionals:<br /><div><a href=“http://technet.microsoft.com/security/bulletin/ms12-043” target=“_self”>http://technet.microsoft.com/security/bulletin/MS12-043</a></div></li></ul>To have us fix this problem for you, go to the “<a href=”#fixitforme" target>Fix it for me</a>" section.<br /><a></a></div><h2>Fix it for me</h2><div>The Fix it solution described in this section is not intended to be a replacement for any security update. We recommend that you always install the latest security updates. However, we offer this Fix it solution as a workaround option for some scenarios. <br /><br />For more information about this workaround, go to the following Microsoft Security Advisory webpage: <div><a href=“http://technet.microsoft.com/security/advisory/2719615” target=“_self”>http://technet.microsoft.com/security/advisory/2719615</a></div>The advisory provides more information about the issue. This information includes the following: <ul><li>The scenarios in which you might apply or disable the workaround </li><li>How to manually apply the workaround </li></ul>Specifically, to see this information, expand the <strong>Suggested actions</strong> section, and then expand the <strong>Workaround</strong> section.<br /><br /><br /><span>Note</span> The following Fix it solutions do not apply to Windows 8 Consumer Preview or to Windows 8 Release Preview. <br /><h4>Fix it solution for MSXML version 3, MSXML version 4, and MSXML version 6</h4>To enable or disable these Fix it solutions, click the <strong>Fix it</strong> button or link under the <strong>Enable</strong> heading or under the <strong>Disable</strong> heading, click <strong>Run</strong> in the<strong> File Download</strong> dialog box, and then follow the steps in the Fix it wizard. <br /><div><table><tr><th>Enable</th><th>Disable</th></tr><tr><td><span><div></div></span></td><td><span><div></div></span></td></tr></table></div><h4>Fix it solution for MSXML version 5</h4><br />To enable or disable this fixit solution, click the <strong>Fix it</strong> button or link under the <strong>Enable</strong> heading or under the <strong>Disable</strong> heading, click <strong>Run</strong> in the <strong> File Download</strong> dialog box, and then follow the steps in the Fix it wizard. <br /><div><table><tr><th>Enable</th><th>Disable</th></tr><tr><td><span><div></div></span></td><td><span><div></div></span></td></tr></table></div><span>Notes</span><ul><li>These wizards may be in English only. However, the automatic fixes also work for other language versions of Windows. </li><li>If you are not on the computer that has the problem, you can save the automatic fix to a flash drive or to a CD and then run the fix on the computer that has the problem. </li><li>If you want to run a quiet installation of this Fix It solution, follow these steps:<br /><ol><li>Open a command line by using administrator credentials. </li><li>Type the following command, and then press Enter:<div><span>msiexec /i MicrosoftFixit50897.msi /quiet</span></div></li></ol><br /></li></ul></div><h2>More Information</h2><div><h3>Frequently asked questions (FAQs) about this security update</h3><span>Q: Why was this bulletin revised on October 9, 2012?<br /></span><span>A: </span>Microsoft revised this bulletin to offer the rerelease of security update 2687497 and 2687627 and for XML Core Services 5.0 when it is installed together with Office SharePoint Server 2007 or Groove Server 2007. This revision addresses an issue with specific digital certificates that were generated by Microsoft without the correct time stamp attributes. For more information, see <a href=“http://technet.microsoft.com/security/advisory/2749655” target=“_self”>Microsoft Security Advisory 2749655</a>. <h3>How to deploy an application compatibility database across multiple computers</h3>To deploy an application compatibility database across multiple computers, you can use a system management solution such as Microsoft System Center Configuration Manager 2007 and then use the SDBInst.exe command-line tool to install the database. For more information about how to use SDBInst.exe, go to the following Microsoft TechNet webpage: <div><a href=“http://technet.microsoft.com/en-us/library/ee732408(v=ws.10).aspx” target=“_self”>Deploy an Application Compatibility Database by Using SDBInst</a></div>To deploy Microsoft Fix it 50897 to multiple computers by using SDBInst.exe, follow these steps. <br /><br /><span>Note </span>For more information about command-line options for installing this fix, go to the following Microsoft Developer Network (MSDN) webpage: <div><a href=“http://msdn.microsoft.com/en-us/library/aa372024(vs.85).aspx” target=“_self”>Standard Installer Command-Line Options</a></div><br /><ol><li>Extract the CAB file from the Fix it package. To do this, type the following command at the command prompt: <div><span>msidb.exe -x CabFile -d MicrosoftFixit50897.msi</span></div><span>Note</span> Msidb.exe is part of Windows Installer Development Tools. For more information, go to the following Microsoft webpage: <div><a href=“http://msdn.microsoft.com/en-us/library/windows/desktop/aa370083(v=vs.85).aspx” target=“_self”>http://msdn.microsoft.com/en-us/library/windows/desktop/aa370083(v=vs.85).aspx</a></div></li><li>Extract the SDB files from CabFile by using any cab extraction utility:<br /><div><span>extract.exe /E <strong>CabFile</strong></span></div></li><li>Use <span>SDBInst</span> to apply the previously extracted .sdb files. To do this, type the following command at a command prompt: <div><span>SDBInst <strong>Path_of_sdb_file</strong><strong>FileName</strong>.sdb</span></div><h4>File hash table</h4>The following table lists the thumbprints of the certificates that are used to sign the .sdb files. Verify the certificate thumbprint in this table against the certificate thumbprint that is indicated on the .sdb that you extracted. <br /><br /><div><table><tr><th>File name</th><th>Hash information </th></tr><tr><td>msxml3_shim32.sdb</td><td>(SHA1 FC673C013DE2D40D03FD2EFC94D0B9965BAA3253)</td></tr><tr><td>msxml3_shim64.sdb</td><td>(SHA1 45431F80CE38BBB14FCB107E87F5DD22CCE203A1)</td></tr><tr><td>msxml4_shim32.sdb</td><td>(SHA1 FE29173CAC4EFC68FF51E8EC04369044C4687AAF)</td></tr><tr><td>msxml5_shim32.sdb</td><td>(SHA1 33abdc0e4cfaa040cf0ff1a29bead2878fcd7673)</td></tr><tr><td>msxml5_shim64.sdb</td><td>(SHA1 c7c97f97f3895f69ba217908750ed61fa69390e9)</td></tr><tr><td>msxml6_shim32.sdb</td><td>(SHA1 6E69B741CD4CEF05F5B9FFB47B748EE97264131C)</td></tr><tr><td>msxml6_shim64.sdb</td><td>(SHA1 273BDFCBDBFE3D24B7F5D3586AF54BD0A93A6E63)</td></tr></table></div></li></ol></div><h2></h2><div><h3>How to obtain help and support for this security update</h3>Help installing updates: <a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=“http://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your Windows-based computer from viruses and malware: <a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a></div><h2>More Information</h2><div><h3>More information about this security update</h3><h4>Known issues and additional information about this security update</h4>The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information. If this is the case, the known issue is listed under each article link. <ul><li><a href=“https://support.microsoft.com/en-us/help/2721693”>2721693 </a> MS12-043: Description of the security update for XML Core Services 6.0: July 10, 2012</li><li><a href=“http://bemis/2687497” target=“_self”>2687497</a> MS12-043: Description of the security update for XML Core Services 5.0 when it is installed together with Office SharePoint Server 2007 or Groove Server 2007: August 14, 2012</li><li><a href=“https://support.microsoft.com/en-us/help/2596856”>2596856 </a> MS12-043: Description of the security update for XML Core Services 5.0 when it is installed together with the 2007 Office system, Office Compatibility Pack, Office Word Viewer, Expression Web or Expression Web 2: August 14, 2012</li><li><a href=“https://support.microsoft.com/en-us/help/2687627”>2687627 </a> MS12-043: Description of the security update for XML Core Services 5.0 when it is installed together with Office 2003 Service Pack 3: August 14, 2012</li><li><a href=“https://support.microsoft.com/en-us/help/2721691”>2721691 </a> MS12-043: Description of the security update for XML Core Services 4.0: July 10, 2012<br /><br />The following are the known issues in security update 2721691. For more information about these known issues, see security update 2721691.<br /><ul><li>When you install this security update on a computer that is running Windows Vista or Windows Server 2008, you may have to restart the computer two times to complete the installation. </li><li>Security update 2721691 does not support the complete removal of MSXML 4.0. </li></ul></li><li><a href=“https://support.microsoft.com/en-us/help/2719985”>2719985 </a> MS12-043: Description of the security update for XML Core Services 3.0: July 10, 2012</li></ul><span></span><h4>File hash information</h4><div><table><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>msxml52007-kb2596856-fullfile-x86-glb.exe</td><td>1FC589D02269325D0081CD0134D2B086735646B7</td><td>BEB5A3AE3C64AF13B41ABFC3B96BDD329972AA589436275C9DA63ADC7525ABFB</td></tr><tr><td>msxml5s2007-kb2596679-fullfile-x64-glb.exe</td><td>AF1DDCFFFEECDA203EDE47567541AAE91EF7D2E1</td><td>C21B27EDF5EAD3B655E501B829C733FD4BD96CA3B1334CC6CD7E9FC05BA4342E</td></tr><tr><td>office2003-kb2687627-fullfile-ara.exe</td><td>907CCB1B028665AD425C0A3B77FB5CA75055DA0C</td><td>A59CFB7C5BBAC138795712A99278FE28D809D7083AE477139A04D4F753E65526</td></tr><tr><td>office2003-kb2687627-fullfile-bgr.exe</td><td>37BCE03490A15D82B319BF93F59DD70E8378B31E</td><td>55AA4AB6044F8D5399FABA7F3869ED1877D4BDDE6783D11FA397A64850BE5FC4</td></tr><tr><td>office2003-kb2687627-fullfile-chs.exe</td><td>D06332448D745BE4D21FC593FA666C695278DFD0</td><td>2168BF25E5D6349FDC4D6E66F3BB9BC8530B40A1EA139F48DDB727CCD67FE426</td></tr><tr><td>office2003-kb2687627-fullfile-cht.exe</td><td>8BDC6B3F6287469B049A63122050446AA4D9337D</td><td>FEA33552D3CA323A0F251D12F969E3D298F6BDE6E66CA1AE58E27EDD1921A8A8</td></tr><tr><td>office2003-kb2687627-fullfile-csy.exe</td><td>A03A4D338135DA067D1272018A7C28CFB801C6A2</td><td>6CE5D0EE374B8FEFA860AF097121F5FA25F00D3601F6320E08E792CD19102933</td></tr><tr><td>office2003-kb2687627-fullfile-dan.exe</td><td>DF484593AE8F1441B4CCEF03D44F01D70491B487</td><td>8270E60D5D532D3639399462C61D7A41CA7BBE4000F0229F114F57F05434D787</td></tr><tr><td>office2003-kb2687627-fullfile-deu.exe</td><td>A5C3F9E2C06C4CE04549C4067711D908F2AD45D1</td><td>6D2B1DC0FC8D0F25218F70C3C277D6563C74641A936927585F95B3E518713E81</td></tr><tr><td>office2003-kb2687627-fullfile-ell.exe</td><td>251E326D49ED490801FA728F407672C14CA78EB8</td><td>3DEA2A41D30D135030D9E6C63ABC09D6DA972461A4A14C7423F880ED4C50FB53</td></tr><tr><td>office2003-kb2687627-fullfile-enu.exe</td><td>5262499D16747E981D1DA4DC94CC945373A7BA9F</td><td>E37EC01363B80FA8C2049C4C7C682D0E627164176FA9186B65F4F0D2734D5260</td></tr><tr><td>office2003-kb2687627-fullfile-esn.exe</td><td>D99B9C0E80E19139C4F54FA0FF234D89F956B090</td><td>D0507233EB77C00B19FF92BE04DD9F8A382788418CA8351852AEDB496F562842</td></tr><tr><td>office2003-kb2687627-fullfile-eti.exe</td><td>1B680B3FF3469AB0B1C03EB5F1025007F7EFDA4B</td><td>C4298B095C2A55D0F27F9E5DB476BF19276F4647B0A8B94A050FEAA8E387A5A8</td></tr><tr><td>office2003-kb2687627-fullfile-fin.exe</td><td>AD40E1A7DFC72D5A840B0133560E369E78D1C92C</td><td>0685C029A379F387A95ADF98E9E77293CF3F77803C88A679BC2E96268F1C3AD5</td></tr><tr><td>office2003-kb2687627-fullfile-fra.exe</td><td>B5760D35C1BEC1DBDFB1175551F0A43AC4F59139</td><td>17A08EF998FCFCA6E467B9B790C383A346512663700913E513855A04978F190C</td></tr><tr><td>office2003-kb2687627-fullfile-heb.exe</td><td>1AD5C498F28275666337819C6D950160D74A6558</td><td>123513DFD0C9972488B682AF62C704849FC7C868343C4C4320FB6AD7DAB39385</td></tr><tr><td>office2003-kb2687627-fullfile-hin.exe</td><td>AF029899F0EEB01AC50679A95B0D67288E1309D0</td><td>E70DF6896A0A6BA8C87A0977F45CA43387EE16DBE26EF98DF349EBB0CFB79561</td></tr><tr><td>office2003-kb2687627-fullfile-hrv.exe</td><td>BCA35016185AFA551E3BA310C37E52FFFC27375F</td><td>C14DC6D6469349660CF0C6E59C1BC6FE675F7333BBB76F5B7D394CDE0F34FD4C</td></tr><tr><td>office2003-kb2687627-fullfile-hun.exe</td><td>F6DB4DE92E39812D69A78686BBC63C5FF41CF862</td><td>DA3F92F071588046EAB03CEC97358CB02D7CBA212984CFA0F712F076A950B1A9</td></tr><tr><td>office2003-kb2687627-fullfile-ita.exe</td><td>E95A533CB028A3C0ED5F6F485D8613603A4E7F53</td><td>EAB96A057748C3E9AADFB992DD8C7DE7EEF12CBC65BBDE75D617D91655CBA1E3</td></tr><tr><td>office2003-kb2687627-fullfile-jpn.exe</td><td>479E16DE005848364CFAF5CF900C78390F254010</td><td>EFFF805CE7E10DFB8B74C615733EA5DA79E3E8479F341D45616651D0BA65ECBB</td></tr><tr><td>office2003-kb2687627-fullfile-kor.exe</td><td>F26DD19E8D35F082E8A0B35719297B6BB0E7E3DB</td><td>960EA7FA7A39E6A5AF93FF57E7B87AA28BD9B356C5BB551C49114D677E50F3FE</td></tr><tr><td>office2003-kb2687627-fullfile-lth.exe</td><td>FDFFCEC15532AAB8F732350E5B571EBE773310A7</td><td>C3AE49D7113D9FF9F9752F75EF0FC179020AA1534D0CDB71484A6D5DFB9A3BB2</td></tr><tr><td>office2003-kb2687627-fullfile-lvi.exe</td><td>0FAC511CA4D179F214CE3FF55F452F47CAEB8E21</td><td>EF06FD7183021A7AA9E43709C18E5D7FCC90CBD636B2140FC37EF025DFBC8F1B</td></tr><tr><td>office2003-kb2687627-fullfile-nld.exe</td><td>801F0D7B040D021A3276888B31C12816108CD52E</td><td>6243F587BF38A56FE7E62B39729F8219E5BE0A56D979A5BE084D154AADC21449</td></tr><tr><td>office2003-kb2687627-fullfile-nor.exe</td><td>AC2442DC947D42454E6CCD1ADC19D746017CBA0B</td><td>BAC3AAC607F076361F97CEB0D323229F143A888830BDBBA0566B69BD057614FF</td></tr><tr><td>office2003-kb2687627-fullfile-plk.exe</td><td>7A38344721A7863F96FDAA0D14667B7A85C7ECFF</td><td>00DA883B5B6574E70213E7C129B6E17AD347B700BE3C489818DA04C416C20E69</td></tr><tr><td>office2003-kb2687627-fullfile-ptb.exe</td><td>8C21AEC33420642E25DF01EA0CFDEE1CBF6C6B8E</td><td>DB9AA20C029A8D77F9376E83C0734ED0CA3EC94F286B9AF23F7A029353FC1D0F</td></tr><tr><td>office2003-kb2687627-fullfile-ptg.exe</td><td>B780D81170E2BA74E6249323FB4FADBA38A80A5A</td><td>5AB080F746E93FB62C36AA0A8FB6F27F7EE69D78A13DEA81C02D91574CBD52B9</td></tr><tr><td>office2003-kb2687627-fullfile-rom.exe</td><td>7AB784DC4AEE31B26E66EB28058CB047ECB9823F</td><td>0BA16BB484A645E336690DACABB46833582492AE8FDDA4AF820F2C8F7C9F51CB</td></tr><tr><td>office2003-kb2687627-fullfile-rus.exe</td><td>D83C046A222B58B4CD57948E1D258C300BE31D83</td><td>7F11DBBFE1BDF8D654A03C36A69D7861F1986A113F15ED8975C5AF4FE46468A0</td></tr><tr><td>office2003-kb2687627-fullfile-sky.exe</td><td>53FC27323D0D53B1E82692CFF0664C67C06EA009</td><td>A08002ADFE2F49CF3BD4616B71891CD4E32BB7267E73FF4A86D983551B26359B</td></tr><tr><td>office2003-kb2687627-fullfile-slv.exe</td><td>2E16B002541A897AD4DED9647DAF4EC5C535BD7F</td><td>3BB103CAAF4377D0EABF83162B5C111D78FB23EC03ABEB3F9821FF5614BAD87E</td></tr><tr><td>office2003-kb2687627-fullfile-srl.exe</td><td>D51A9CC4A772AFA04C2F5BEC0424C339811AA036</td><td>74E87E43D4FD88DB0AC96E22335A5424B17CD6DCE9C6955D3E5B054E6B31BAFB</td></tr><tr><td>office2003-kb2687627-fullfile-sve.exe</td><td>28847461603C053A9748FC407C3324A77806F8DC</td><td>9179B462985B7EE8E001618D9C98B13C5DF6A59168D21CBA419DAF2D2ACD9DE0</td></tr><tr><td>office2003-kb2687627-fullfile-tha.exe</td><td>4DA7406549B9AE257E54F90300A200C0ED56DDD3</td><td>966B68A6E752DF813AF4F3A8BE04ABC5EA3A9786C0B24CB1814CD8D367FA1A8F</td></tr><tr><td>office2003-kb2687627-fullfile-trk.exe</td><td>019F963A89B7B6C8274F94E0E82D6C2CE62BDD9F</td><td>6CFAAF20B87A8FDD741688A56365B5104304BAC89796701B20F19E97FED36C13</td></tr><tr><td>office2003-kb2687627-fullfile-ukr.exe</td><td>9BF4612CE518DEE280B60C5FC7C0800ABA37AA2A</td><td>644A675383F9178C70DBACC1CEF6FA4D9AAD40889B6EBDB23AF9BA6D616BED08</td></tr><tr><td>office2003-kb2687627-fullfile-zhh.exe</td><td>B89CF898EE499DCEE9E6E5436941C9349869CF9C</td><td>1D6548D0461B61C2BA0E8293D8F96C465FE8DE4B736A27A763829FC9CEB5BC20</td></tr><tr><td>msxml4-KB2721691-chs.exe</td><td>6B113CEB98B49F0EFDF898342941E005397A938E</td><td>386F5F24E8622AB320FC7FB3ADA173EB164A65782FBE6A51ADB9D40F58810F06</td></tr><tr><td>msxml4-KB2721691-cht.exe</td><td>1AEE216DE68F3AC27E328CADDB9B1F56C68CFA17</td><td>BB3B58792D4040E1F55FCD3C298CD5C9DA3BF61A1748E3D7B54F7E8C870EF345</td></tr><tr><td>msxml4-KB2721691-deu.exe</td><td>303D931A4342DD12845576832C01D7706BAF3144</td><td>ED8CF05B8AF246B96C0D4E9E449ED77804BD186EE0C21A3AFD091412B96E7C14</td></tr><tr><td>msxml4-KB2721691-enu.exe</td><td>0C1F17FC822ACFD1FEE627BA6C09C5ADBF8A43FD</td><td>F48311ED0705F30EF325CACA6BE0175B796DAC1616B71C6413E46BB952D6CAA3</td></tr><tr><td>msxml4-KB2721691-esn.exe</td><td>1FBE1DE93747E8A7B9CDB5C671511128E9349239</td><td>BCA57C9492F3EDF1B37EC34962A3F22D03A5CF168F0AD54CF7E10424CD1E236B</td></tr><tr><td>msxml4-KB2721691-fra.exe</td><td>93DBAB9A47AF97947A2D610360DDFE12304015A1</td><td>C21CF561449FAA8A43CE522BDE37D6CE3BB89702F09B87F0FC3DA34284339195</td></tr><tr><td>msxml4-KB2721691-ita.exe</td><td>C3A8B8484569095A9E8F1A034E4D1F775AC05AD0</td><td>975E64062B787E0476CD5642AAADCF37DBC3CE7955FCAAF914ADE8E56B9D92D3</td></tr><tr><td>msxml4-KB2721691-jpn.exe</td><td>B7EDE8786E574F26F7041E2D698475EC136D88C0</td><td>DE4D52D43D5E1889914963BDAD25BF8C8E60B1D24ABF67745BF3E9655CF010CB</td></tr><tr><td>msxml4-KB2721691-kor.exe</td><td>87C84D8B4A3F1B49610035A9AF03081BF39624D7</td><td>0E9E58C86E2DA6D79D6D0BB5F310A9795F9405F3AAE0ECF77018FA5C01640338</td></tr><tr><td>msxml6-KB2721693-chs-amd64.exe</td><td>614C729D99434885FB2A3A1A50BADFD15564C00B</td><td>C4C956277B0EDC78CD954B470651D167AC6B31EF0B60A86C40FCF53C11CD284E</td></tr><tr><td>msxml6-KB2721693-chs-ia64.exe</td><td>C366441A01095A28A8F2C8BA492EF6B338742C21</td><td>81667972BB9A158152C288628BFB056BA606984DB27BD57C74653CB168D92534</td></tr><tr><td>msxml6-KB2721693-chs-x86.exe</td><td>00E8481FA862EBBBA0B7DDB4033229E27CD097CF</td><td>719FC720CCC0509A647B9BC7BC280329BC291AA914B243C5ADE5CD086B400C7A</td></tr><tr><td>msxml6-KB2721693-cht-amd64.exe</td><td>B0A9C871768EEEB76989C32FA1B7C2A6224346ED</td><td>D85A2C051DAFF1B406CCB43CD5B380E5150A9C96F112A0B44874BB40B515834A</td></tr><tr><td>msxml6-KB2721693-cht-ia64.exe</td><td>34C1124B42B25AD191068F0160755370A4A8022E</td><td>929D148EE7AB1202A64F51A784AE9B7E67BAD039BE4E299584029766A92365F1</td></tr><tr><td>msxml6-KB2721693-cht-x86.exe</td><td>2B5D59ABD9798DC23BEF23C7709D3BF6947B3FDE</td><td>605C233BF55BA490DBE6525FB6E6475A14157DD27FDC0CBEB01A2D4A499F3262</td></tr><tr><td>msxml6-KB2721693-deu-amd64.exe</td><td>A9FBE1C4AF4803417407DC83BF88866623B4FA01</td><td>064AF0556B4038C5ECA868C8EB4477EBA579B841D2CEA6B6C9F713FEE13D9DA6</td></tr><tr><td>msxml6-KB2721693-deu-ia64.exe</td><td>D3650C0D56D842F969FF15D2798B0D1C0492D136</td><td>DDA7B19C70773516F33C87AE041CF572E8779B2EBA890D5702379B721E24616D</td></tr><tr><td>msxml6-KB2721693-deu-x86.exe</td><td>39C2F6811306720B6C2D529A1B85186E8B1AE8D5</td><td>F14F75E767C2E95A695CE6D8FF5F068482CFECD82761E4C7E6659362E36E3EB3</td></tr><tr><td>msxml6-KB2721693-enu-amd64.exe</td><td>4A0FCAA726B95D2B51F17997687069CF0C8417C7</td><td>D3267CC5E2F8237502F49D2121A21C73CB76852D51FF37DD3CB9922A990C5707</td></tr><tr><td>msxml6-KB2721693-enu-ia64.exe</td><td>088EE83A6A94017B12F4B83B745E148B848671ED</td><td>F61DDAFD01E6E9C2DC3618A1D26B9AF22B10562F1C784331A39B8400CE3C6E24</td></tr><tr><td>msxml6-KB2721693-enu-x86.exe</td><td>FE596FC5D690D042AADF1CF51355F5069B395E9C</td><td>F6682FD987AB118A55F5D492A8F08E1E595819100B0FDC61BF923E93BC6D7ECE</td></tr><tr><td>msxml6-KB2721693-esn-amd64.exe</td><td>DFA20C4D6469C57C65B4A7B571C72736E101A2BC</td><td>74BEDD03D38AFF134E974122F827455936659509BC9377D1B7551EE5BC4E535F</td></tr><tr><td>msxml6-KB2721693-esn-ia64.exe</td><td>5266944D059B957159A055BD475AA5B18FAB39CA</td><td>7230A0FD13DE9679A8AAE0D38CEF739C584D0E80175BDEFE70196F2A16B86A74</td></tr><tr><td>msxml6-KB2721693-esn-x86.exe</td><td>F853DB38158CD6D8470400538516677D8FEB2FDA</td><td>5C56E47F51677A15D99728E84AEAB2AB705104018FF64D373BFFE8C1C9E7E19A</td></tr><tr><td>msxml6-KB2721693-fra-amd64.exe</td><td>E0B2B590245016B94433107547CB15955949850A</td><td>229C26FAEDD5B0C94B8720C66D47F92817C1D1B685170F5F03AF6CAEF8A1C68C</td></tr><tr><td>msxml6-KB2721693-fra-ia64.exe</td><td>190DABB98D98FB98A78FCD16836F527B956AD951</td><td>08AA688AEFF5DCD5491906253F0230F6CB886F4A3C0C5419742BF020D20AC7B8</td></tr><tr><td>msxml6-KB2721693-fra-x86.exe</td><td>88FF741FA3A36DDD8160969423E37EA580D5E613</td><td>40B65CAF14CC750C05CE0D608B116FA62A2382A889AA020B1EA8C58D247647F2</td></tr><tr><td>msxml6-KB2721693-ita-amd64.exe</td><td>A94DF3E3364835A87D6F5EE242ADE967E5BE2DEE</td><td>3F06DE24A020EC8889EB3AE347C7EDAF9CDE88EB9BA18724EA6FBC08D2082A9F</td></tr><tr><td>msxml6-KB2721693-ita-ia64.exe</td><td>1F273E7A46DA23197EA1584282EDDB0F47FA9010</td><td>1FDD1EC1AB8902E61AA6DE16A51979D42800E703B94A1FC61FA33AAECBE5B509</td></tr><tr><td>msxml6-KB2721693-ita-x86.exe</td><td>9F9F645D0AA4EB2539B30C896115ED27158B4CEA</td><td>BDEADCC98E0A80CC91876AE7E4E8FB518688D60A670AFF811E5AB40E86134A40</td></tr><tr><td>msxml6-KB2721693-jpn-amd64.exe</td><td>33B9AA0F2BE184B24D3600C26B34D38182A0924D</td><td>ADC8F2E14FAA663D23471CE97F3A6B62D6C91193F78EBE4B2C9287854E29AFD6</td></tr><tr><td>msxml6-KB2721693-jpn-ia64.exe</td><td>986B6E0370C910B294280ED9E60542DDA74C790F</td><td>489EF15F355C1225BA7A14487F601346C6811C584EDCF5F7B81C6D72C3A832D1</td></tr><tr><td>msxml6-KB2721693-jpn-x86.exe</td><td>EE8FC2BE9A5E7A2B1C435D68C8E8882638CB957E</td><td>17F26373D311A8E35BDC5EBBBB09C16D124BE1AB18AEE0CBA7791AB350A5D96F</td></tr><tr><td>msxml6-KB2721693-kor-amd64.exe</td><td>3111517201E6D8F0DD37CFCCB5B29887A90588BF</td><td>CFD724C513E6EA180DD1A18707D4759EBB1F5E35554C0D194DDE83B7F3B8058E</td></tr><tr><td>msxml6-KB2721693-kor-ia64.exe</td><td>805DBE111648A1734490B07DD978E3B18057ED6D</td><td>00DAEB980B659D56BEBA531BD2FB317D88C60DC3A9CC50A8C44462AE5A864A40</td></tr><tr><td>msxml6-KB2721693-kor-x86.exe</td><td>A747A3F26AB1C6EA8B0643F98E9CDBCC81164921</td><td>017722AE1BABF87093D32ED4FF6627605AB331FE9D4992EE4AADAC241E1015AC</td></tr><tr><td>msxml6-KB2721693-nld-amd64.exe</td><td>BFA060661AC48D6545A8393643EA19AE90ECFB8D</td><td>F3C950B94C7FF1C3302226D0BF36A3674BC3865AC4013ADEDCFC217B02A33D07</td></tr><tr><td>msxml6-KB2721693-nld-ia64.exe</td><td>3E8E962A213639BBE4D838AC2411A48928ADEF38</td><td>C9B0F5FE9C459A770463E16CCEC18DABEC7F91D674FCBE5B040F2DD802F43B37</td></tr><tr><td>msxml6-KB2721693-nld-x86.exe</td><td>6D8ADEFD6F80745EDAD2559F854824D8172432B3</td><td>9FE2B5914AB95460BFCBA98D5DBF7F1B6BD24E39EC6B2CA7735132D6567093D5</td></tr><tr><td>msxml6-KB2721693-ptb-amd64.exe</td><td>27466F281D875381A96BC92D53F9C4D0A6E8E861</td><td>546B6CCD96FE9BC66B4678CDAFDCECCADF5E5A485C745263177EEA76FC55947A</td></tr><tr><td>msxml6-KB2721693-ptb-ia64.exe</td><td>0E88032B505DCB62853FC50CC6A8452C18272877</td><td>3CB9F3A8F1740E02EAC2632C32FFE37DFE56CCD9AE3608A8262C731F2AB39C55</td></tr><tr><td>msxml6-KB2721693-ptb-x86.exe</td><td>DC041856C69B824242F6FD13CC46AFB6294FF86A</td><td>04AEB2C68445911D3A60FB3D32F55BE6B9F063CBE4982E3C023124AE7EC4EF0E</td></tr><tr><td>msxml6-KB2721693-rus-amd64.exe</td><td>46261E10BD7836895B3A25C388286F5B127EBB76</td><td>B6881663441BACF40630B2171058BE02EA5F699E8B9E845614FA641EE442DAF2</td></tr><tr><td>msxml6-KB2721693-rus-ia64.exe</td><td>DC76C04EE6EED471371A6BF85E124988E3822857</td><td>8F0DB05DD3A36471A91F59D19992203AAD97B59F861332C0D5D8D882B816A228</td></tr><tr><td>msxml6-KB2721693-rus-x86.exe</td><td>377A15C36037FA9F60EAE783D8DE3275CB8004BD</td><td>C2F6BD48DE217FE54796783A6BFCDFF5DFD910099CF07079A651BA30C2D8E1D9</td></tr><tr><td>msxml6-KB2721693-sve-amd64.exe</td><td>E56297EF1A07ECD224FC623A685E1CA5D6A423A1</td><td>833B6E54289A02B8423388111D4AAFA57F3E542E69FC367ADA8B02FBCA8C2017</td></tr><tr><td>msxml6-KB2721693-sve-ia64.exe</td><td>AADE757BB56408A84C76CE97129F1CA3638B9B0E</td><td>88A394A1FCCCE1815263A9D81D168507EA11DCAB1430522E6331B07054F9A934</td></tr><tr><td>msxml6-KB2721693-sve-x86.exe</td><td>95B34C14AE2E402D84C330C2AC74347302094EE8</td><td>B97BE310ED2D4A8D5545FDA623BCEC9FE7F37B19CFBAD6A49C730AFF3280249B</td></tr><tr><td>Windows6.0-KB2719985-ia64-custom.msu</td><td>921BC36353230A951D206505E7FE9A5A5E23FA1B</td><td>D6A8138245B198FCCEF795DAC21693C86321DA2FE3AB249AC54F000BF9E6EC0F</td></tr><tr><td>Windows6.0-KB2719985-ia64.msu</td><td>9F81541CFF42F58ACCDCB3F9222C9B684ADFEEDA</td><td>EA7A3E8FDA3BD0FE854CD87C4490B73992EF37AD63A84B7F985315EA20A9B2C1</td></tr><tr><td>Windows6.0-KB2719985-x64-custom.msu</td><td>EABD9D9738761455EFCA2BF3C95CF3700311E76C</td><td>1EFBB6C9B3721A83142D7DCD4902E8D0607FBFDA028CCF2663582904120B5EFE</td></tr><tr><td>Windows6.0-KB2719985-x64.msu</td><td>BFD4C86D7137483AF42FC44784385D451D3BD57D</td><td>F18B27FFE6E25E51EE0F328D6C30B1CDA744F60E3A1BE64EF6E83C006A57CAB2</td></tr><tr><td>Windows6.0-KB2719985-x86-custom.msu</td><td>035409F889495752B91B83F6BFCA861B6850CAAA</td><td>D21F87C6BC486676B7FCA158A0BCCEBB1FCB1DEC915D8623DE86C2E1AD3282BB</td></tr><tr><td>Windows6.0-KB2719985-x86.msu</td><td>E9F340456878C00DE895A83AB3B23DA793A7609B</td><td>936B0E8BCAA18CB81FAE13D67775B7850795E2E5EA708AE74018F7C1852CFEBC</td></tr><tr><td>Windows6.1-KB2719985-ia64.msu</td><td>3D32EA7F0DD968A7B7A7372D58F99399A4AFB73F</td><td>85ECB488E54625643D9186235AB64F9C74D170780EEAAC9DA63E826793B6A78E</td></tr><tr><td>Windows6.1-KB2719985-x64.msu</td><td>DAC8547A3772E0C19DCD8E38995968B9CCAC7786</td><td>1CAA73C6D2816F9BAEE99204944C195ABFCBF13BB83F82EBC4FA9F7F41D851E7</td></tr><tr><td>Windows6.1-KB2719985-x86.msu</td><td>9AA46E7234A3AB4023A21FC629C64AB9EE6A8EF3</td><td>EAF64254B3540EF10AE74BBA39CFC56E9DA67F9357A2E5F4F87C1697302E25A2</td></tr><tr><td>Windows6.2-KB2719985-arm-BETA.msu</td><td>2F2237935627F824C4D12A40C0D21CA9C30B24BE</td><td>80732AECFC95B54C11B1E2D11334AB44B917CC259108628E20AF7D8A1D4C4221</td></tr><tr><td>Windows6.2-KB2719985-x64-BETA.msu</td><td>FF2D2AB452EA9D1A0C58DAA93C0CA67769E86005</td><td>E8C182CCFE6E4B95307FA427850704EB9473CA924E1F523366AE44064B5417A3</td></tr><tr><td>Windows6.2-KB2719985-x86-BETA.msu</td><td>1AD58D9E31532DFD23D7A20546A2A8D66F9CF0E0</td><td>82B1C30A3DDD13B866740A4338931FC7AFC41A796AAEF98D534C6B629D5B2E2D</td></tr><tr><td>Windows8Family-KB2719985-arm-RP.msu</td><td>BA932E0FAF7BA4BFC99A40D23BBEAB4D24FE98A1</td><td>C4E5C5D3A0FC9A6472560327B5E85716AA836EB599A599B6EC060E6B8CDFFA1A</td></tr><tr><td>Windows8Family-KB2719985-x64-RP.msu</td><td>287AA94E743522382F7F7E3E668CC3698B543155</td><td>B72655C68C9B370597029B92EED39B148E0613308BD42C339E1F3583B9674927</td></tr><tr><td>Windows8Family-KB2719985-x86-RP.msu</td><td>D970445FE883760C2873E1BEF06F3FE15984E6CA</td><td>21D515FC439133CEC62557403439D1347876107020FD9B218773F37DE94B8A2F</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-custom-DEU.exe</td><td>E995D3F4D2BDED8F61900BCA444D48DC6FC137F1</td><td>49E18564B5C8606710F8790CD73201D97E15E0A995D8D962FD7BE93AE0B7C107</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-custom-ENU.exe</td><td>1AE42232AE78E851A35C6BFFC2848E18522DBA39</td><td>C7393E4D1E688211CB4BEA2C1EF71CE590B4872AEFB12B20B917F51429B273AF</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-custom-FRA.exe</td><td>FD8DDD832353ED4DBB6C44E2A087A0E27928BE55</td><td>86F9C0D940B8C07EE33E8192F1BA90EA8EAB1C07F5EB979569CABE383BFB8E86</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-custom-JPN.exe</td><td>2FF9C3B858407D87C7A49754017344E052391EB8</td><td>6523982612206043071A0C268264AB903DCF9075150A4BAAC44C103677044667</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-DEU.exe</td><td>350F48B640A85CD0EDB1F66B0091211656486299</td><td>2EE9D7F6DB0571597DA3072745747DDBC88EBF26884620B914345204CB20A309</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-ENU.exe</td><td>3D22B40425C209137919D3DCF9A568BA1104D815</td><td>F995B5A42229453A18DD2E0381C971146C47039AEBA0053BD4FB9C3033F45F79</td></tr><tr><td>WindowsServer2003-KB2719985-ia64-FRA.exe</td><td>3C045D9B2E2C4FF5A565BF68457D035D4CEED497</td><td>60D1BC44E353F7F693BE62049A408F15C66F4FDF7AB1BDD7686338A7A7F0053F</td></tr><tr><th>WindowsServer2003-KB2719985-ia64-JPN.exe</th><th>F2A1AAFD3DF861DC813D3AAD5070C11C308A3BED</th><th>E0EEE654D5312E6B16E0CBC82E7258B5BD6394A76A780F9B9B9B38F5B54C5D04</th></tr><tr><td>WindowsServer2003-KB2719985-x86-CHS.exe</td><td>5DD46C0690DE420E3222AF130213D14F3D95D123</td><td>BF723759683A694581C2368D8F137B6614A1FFA95858A2D7D491B18B3D82F231</td></tr><tr><td>WindowsServer2003-KB2719985-x86-CHT.exe</td><td>44EDE43AA22153EDFCA78C71A07C74937054870B</td><td>0EDBBDE907A6331635D55451002AD66703614243309467809DEFEE9D2332F00B</td></tr><tr><td>WindowsServer2003-KB2719985-x86-CSY.exe</td><td>DF3E9A1021E117209C642AC827601153665FCD9A</td><td>D98863BC2D8F2F90FAF47DBB27A8721581D2749FB610B1D1EC385091062F991F</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-CHS.exe</td><td>5C8BB92A3AAC4EF234B073953AFA6811C0D41950</td><td>C9D9D2635EBA294BDADB498EF209E565F7D556E20F5E1BD3CEA61F328CB7018C</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-CHT.exe</td><td>82D2CDD25D463463F35693B95F7CC7AE6A941345</td><td>0ECDCD02F1CCCCA12444C7D67A6754E5D0778339B3121696D1B7C67705C568C4</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-CSY.exe</td><td>A300D1EA6F8327BD4D91C52B62884451D9AB5633</td><td>86F8366E3E0016824E7F3632B297ACBD38318B977136D3B3F28DA2F6038F9054</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-DEU.exe</td><td>B87B0D0226C9B81FA8EAFE787A034DC76DFF2223</td><td>39E1D247D78289B7F4F30A79A4D541FA320D372ED4626A4AED7F0D84F13E77FB</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-ENU.exe</td><td>1EE47459FF72EDC43D34949EB28DD113FD405335</td><td>BA5B37BE5DD9F100B3BBA2202FF0BF9EE28191063ECBF90C90AAE14A95735276</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-ESN.exe</td><td>E5E2722B329F537E494C036E764B5F2A9D68B502</td><td>A3F749A53AF356B1BF973582CBFA73FD01B855AD6ADA368CF4905ED01F45E31B</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-FRA.exe</td><td>3466B361CADFFB9B0DF408DA9FFACB77971BBFAD</td><td>86B386170B62C07F87B1F4750592AF327180FB11AE835B1FCB859DF777F21C41</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-HUN.exe</td><td>05D448FC9C59C85083855760AA8888A70F95FFCD</td><td>6F8E677FD9EE84A61E552CD61D8B2DBFAB183E74C01EBD89ADBE7ABE6850098A</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-ITA.exe</td><td>69ADAA91A1ED6FF61E9B214F9794BB1A89A5B741</td><td>BF4FF2624FFDC48E30316C0DA2A463740F0770B788384E78EAB17E377DDAD4B8</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-JPN.exe</td><td>0ED2B0DBB082379FB616BDE68BF259771C2AD466</td><td>DBAA57F0F6CAA029C60F46318DC8ACD11451995D850165FF35BF7D8716EE1CA5</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-KOR.exe</td><td>057EA47B6F5CF89ACF7C0C011D7168E3F4EE19C5</td><td>9593A1B0CD2177D19F4A7B1BF20C88809ACC2A8EAC18B23CB72FB45BBBB4305D</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-NLD.exe</td><td>B36603B293868A7D856AC21093F6B90EAD0CE1E8</td><td>D54CE261733F2CA8959745E2A32DD5F67CA7115E6F7753968EE0EDF76688C446</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-PLK.exe</td><td>2FCB97B5E35AC7F116C3BF8852B3DCB8AFF8451A</td><td>B654862985C8CA533ECC261E38E70F4BB341DE94D57F2991E8D688D4290977AE</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-PTB.exe</td><td>8F9712D413074A5DDEAC93ECB4C792DD2AADB68E</td><td>6DBE0AA551B6818A431163523D104125960113526AB80D0932586E7B2DD3815D</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-PTG.exe</td><td>E881CF1B56316E5BCCA31240BADC7F947E587872</td><td>381CBF98EA2D9C4D01E7514766A257F2BE1240B307AAE793D381311E23AAA628</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-RUS.exe</td><td>E9B1F77A2016F4F8A13918B100118050CE44CE79</td><td>245D6A1F3E835677D614E754918D8AC54B4CA09519166D410199E6E450EDE19E</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-SVE.exe</td><td>78F7FC2D9BFBD2D14FC268785986409E19352B50</td><td>46221107D6B1F323936E1B3B83B03A695173366C9372CA8CD49B1C81DCE4016F</td></tr><tr><td>WindowsServer2003-KB2719985-x86-custom-TRK.exe</td><td>6112650D5305472804DB784BDD9DA9EE0833A195</td><td>A0FD16DCD02D40C6A9E53F8EA1B4F64F5B83025F74A427CFDCDBC0B99ED14A14</td></tr><tr><td>WindowsServer2003-KB2719985-x86-DEU.exe</td><td>8A65555A4F24CE5549CB13D5AEB23F900E412D91</td><td>EF11854ACF51CC937A5353144DA21BD7537327C360B33BBECC0023E9485F3758</td></tr><tr><td>WindowsServer2003-KB2719985-x86-ENU.exe</td><td>D88236DCBBA74B1B29536E91555168D9DFE0B758</td><td>4CFAD60207D17EDC59DEAAEDB590A64529ECE3D2EEC92349317EADBADA487E95</td></tr><tr><td>WindowsServer2003-KB2719985-x86-ESN.exe</td><td>D77625C93564561C6831FFA5AE6DA0F94442E1C8</td><td>FF4C997D187FF90AA0BACBDCB5660CE92FE096D64591A4137874211FDF85C800</td></tr><tr><td>WindowsServer2003-KB2719985-x86-FRA.exe</td><td>3351B33E3F3571BD9D0A2A6223CA423390D6EA08</td><td>32E62B90C06DF92EFF317D79513B4F2752AEB4AEDFD892994F1F90912E69B2AF</td></tr><tr><td>WindowsServer2003-KB2719985-x86-HUN.exe</td><td>93FAC5493563684C792CFB7AE2391E586CFE1382</td><td>37C1D9E6BA3DBB86BDE46FE71CF9EC6CB417717EB3C1A51BD7C07E894DDF7E4C</td></tr><tr><td>WindowsServer2003-KB2719985-x86-ITA.exe</td><td>E95CA61A177E5FFAD385AB7AB93F97002E2E36A0</td><td>386C6CF352DE4CAC706AEF1FF11632D13CFED0BD0597DC481DE4F6F09C124266</td></tr><tr><td>WindowsServer2003-KB2719985-x86-JPN.exe</td><td>368FE9F6FC07A4937B6276838BD618D21AC80FBF</td><td>7157E37C18D014CE73FCA58BAB9193335B93FA7621F21619949C37357DDFB1C1</td></tr><tr><td>WindowsServer2003-KB2719985-x86-KOR.exe</td><td>D45585AD57395AB19F01FA801935074BA1246916</td><td>88B6827D3FFAA1F99FE4D92C04E4E017D1D810132C4B525705EE87F457907FAD</td></tr><tr><td>WindowsServer2003-KB2719985-x86-NLD.exe</td><td>05F3433C27D866F38467B49C6A6E2D3A97216329</td><td>536CD7ACE59C75C12054ED787E59145E3C44A97F0A592AD2A47D792A21F1CDC2</td></tr><tr><td>WindowsServer2003-KB2719985-x86-PLK.exe</td><td>0730AAD1D5006DCBDE07A1159EF5D01309B59FAD</td><td>6FAF69C952FFCF447249B75A5F3F1B974BA85F691212FB287DE36CD1FC30EECC</td></tr><tr><td>WindowsServer2003-KB2719985-x86-PTB.exe</td><td>E21ABC4E53F1725553DB4DF646F46BCF76368F7E</td><td>37342D2749A4B32AF9CA53FEF59B37316CA2B88F91FDF500967C691C8F36BFDD</td></tr><tr><td>WindowsServer2003-KB2719985-x86-PTG.exe</td><td>F6346605283009F16530D983ED6A76AB4A576608</td><td>3DD61CFE40553B9FBD23D3D9BCC204739DD07F045FD309CA04B17BE93CB992EF</td></tr><tr><td>WindowsServer2003-KB2719985-x86-RUS.exe</td><td>9D501B805F8A82BDE54AE0128A5AF7189798D201</td><td>65F7FEBD670F2CCA3AF95F194CA2ABC2C902DDEF6E070754D54FA1291D78B60B</td></tr><tr><td>WindowsServer2003-KB2719985-x86-SVE.exe</td><td>BEA86821A2D887FE8B991A8F114832DAF6D3E662</td><td>31095CC7F1590DB92DDDD6012F41C23BB97C0E36F75BF2875AD322241D634CE4</td></tr><tr><td>WindowsServer2003-KB2719985-x86-TRK.exe</td><td>85D56B625AA35286B50242B3261C79A11E0B923A</td><td>95A4E8459E28452739C2EDB699CE55107CF428F4B5999EDB3896577806016BE4</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-CHS.exe</td><td>5F625BA0253958D3866C712EED1666D6F1961FC7</td><td>A6B5ABEFFA756ABFDB36CAF7612A5F7259D5859CF1E58ECA5558911485A89DEF</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-CHT.exe</td><td>4BCB663C0E4BBF37EB4F65AF83854AB73F1D3ADA</td><td>77C19A15245DE75E65338DF85FBF2ED46BC5B53D489AAAB096CC9C51BE77D9B7</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-custom-ENU.exe</td><td>75B5A82DF6CC1980B87DDC0D1556416FC524EE08</td><td>9D96EF7525A6E3CBAA6286D10E08D7E2931AE2E90B2A04E2D243DE3F4653AFB5</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-custom-JPN.exe</td><td>08EE91E865BA140893BB5125A3BA9EDD14446942</td><td>E7453CB1168FED6A2CB93770D40802BCB73671035E7C4658BF58C3B80793CBC4</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-DEU.exe</td><td>E2B3FE9C56B3DCA7CD47F5D3FD1F98640152FCC7</td><td>675631240A1C82CE54D2AD6C7494BBE6E46CCF6ACB0F6390392786E09FCDA9E0</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-ENU.exe</td><td>3F3A5B2ADFBD55BABF416E982947CCCE24644787</td><td>608FEFD4EE01DA5741AFACE12D5BC2EB5A00D96A2486584E8D7E08B8649084CC</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-ESN.exe</td><td>8794A1E1FCB6E59F6352D38F217D74EBBED44C9F</td><td>BDC0A6FD84549091BEFBA0B5528E5F3305BD1051E4548B2DAF7705E1667F9853</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-FRA.exe</td><td>4B35C78DEB7AAD967CB5877DB7EEC120CF2A5890</td><td>131ED91B72E65D09392278783354515833E8E4B75441824E1CEB474C97CC927F</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-ITA.exe</td><td>532A8F50879721BBFED0F1370C50E05B9EEED6A2</td><td>EBE29B3A89F0F3C3E4201EB67C4B1174884FE7A3A78982CF31D570B577FA4602</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-JPN.exe</td><td>E19C0902BD39ADE6292AEA4613FCF301589E537D</td><td>A13A9385DA62CA79DC11B62EBBC73B3D531366DBA1564267974CF61CF120D214</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-KOR.exe</td><td>BCA29A6A41A2E1EAD63655C97ACD5EDF79B4E67A</td><td>6C205BF39307266B87859D86360B781F9958F39D5968A9DEC44861F4BD69704F</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-PTB.exe</td><td>359B5BB3E54ED1C5F527EAA04CBAFFFEB6DA3EC2</td><td>4CCFA968D223180F3424758C5BA504E26150660E5899B1E335B17A6AC90F4E4A</td></tr><tr><td>WindowsServer2003.WindowsXP-KB2719985-x64-RUS.exe</td><td>9866A93AB2693CB5C7C177B6E0D53EA3B90596A6</td><td>3975112E6619A5AACF5D6AC6980D37BE3EE308F8AEFB35E06E285AF5929FB1B5</td></tr><tr><td>WindowsXP-KB2719985-x86-ARA.exe</td><td>7AC52DAB095B058F0AB98C2B2748833AAAB0522F</td><td>08EA137B3C355CA52A3FD9003C37E1891030774610C9237F12ACDA62C3990E4B</td></tr><tr><td>WindowsXP-KB2719985-x86-CHS.exe</td><td>456BD93878AAB89299AE4FFD38C213A43FB21EAE</td><td>AAC14B693453149D60619A864F8791914830DE97498030951296D2E8E4C7E468</td></tr><tr><td>WindowsXP-KB2719985-x86-CHT.exe</td><td>B16FF1E3071D7D671437915819BB0F2CB3BBE18D</td><td>344F5A565F8577F957DA5DE65C748504E7498F345D5ADDCD8A3720C836E22E05</td></tr><tr><td>WindowsXP-KB2719985-x86-CSY.exe</td><td>BB7141F64C0339E919228B43AB46A55850B2529A</td><td>512643E2C41C81CD8BD0865A7C4042266B45A7B8D7E207D2F0DB5574FBF634EF</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-ARA.exe</td><td>00B6DECD550E218BEAD163F51C4AC6EFDEAD2030</td><td>D056D7AD27BC71478FB6E4065A1D57E93516CE35A6DDBD92276C3A047C7ACB84</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-CHS.exe</td><td>8A5A69BCD686E6053B1D67FC27B260767F6664EA</td><td>FD224DC22FFF4FFC0767556F7B3BCDF850BB85A420667FE06FBE8E6A6BCF8E27</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-CHT.exe</td><td>85689414483EA2594A1C397DF0B13D773C5265D8</td><td>CF8F6EC558D68334D385DAD263661E526951D4FE300B79E37BD368A9F443CB04</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-CSY.exe</td><td>78B8E139AFF9166AA504671BF14AEC268DE58AB6</td><td>FD43BFD3FC5F7C5A6118A5646E4D0D49AEE12889666F9C623CA205C86C123B0D</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-DAN.exe</td><td>9B027BBF8BECBC4C300840B687C5EB645809D06E</td><td>9E84C00208C816BD0189CC4FEA2FE8A7BDE776C47A1EA513D7DA9821858821F0</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-DEU.exe</td><td>81706A6563E51ED36786BCE3422534428E0B2EF3</td><td>13713E036ECA9F81AE43B68842E7180E407B24CB112CC786EAF684808D4A6599</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-ELL.exe</td><td>7FAFCE2571B396851BAAEA1CD0C659F0E2812732</td><td>0BC00CA650C90B0D4F8A2F4A7A1D0B330FF5AC4AD31E8982CD53D6A0B3740A5C</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-ENU.exe</td><td>3A51BF9ABD934E7A8F013B6623FB452597533BC0</td><td>E70EA4687EBBF2C54D0573F6B193F9E909CE3F9D205E34911B84C0052A6E5980</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-ESN.exe</td><td>877948A7365467EC04A3F96DBE528B7BCF176552</td><td>C69E753F6C9AD077EA156B07AECACFD723FD4F3EDA1D93BF7288CF990EBB45CE</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-FIN.exe</td><td>80182A4F411A0833FA1238AA82D1BC347ED93E88</td><td>FBB887185E3FFC5AED75A84A62F521947D2592AA18FBD270AD4E00282CF44B64</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-FRA.exe</td><td>D2D14D2E74282B87DBD35ADF720A96B81569646E</td><td>5F5838D348444C2B4979FBE5F709AED6A1A200C5FD0606F6C4F117E2DEFD5C09</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-HEB.exe</td><td>641C51EB9FC30C8125F1E6EBD14C808ED7D50AD7</td><td>E16A7378369D9AE938011BBACE2A39918C11D532C6EA2D44385ECD319223F1FC</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-HUN.exe</td><td>645A3F7BD1A9FDCBC8E0089880223EFC8C4D3528</td><td>53C823793B27990F5FBFAD1798F8C985EA4BA57216353DF3E591EF66BF58366D</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-ITA.exe</td><td>86A314536AC040CF06B511663D19E46BE7730F1C</td><td>46F3E12F2DFBD2CA213AA88628702339E7FFC4CA23D0DF1FAF236F254306CC90</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-JPN.exe</td><td>ED01F878C3B8E5F8B3E9D0FD5411D1319866268B</td><td>3D0B43C2EB87520528655F4FDF7125975D9102F95536E32EA3F9B2C7017A8B7C</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-KOR.exe</td><td>B4009416AB0387A4AEC682BFC516D442BAA72C84</td><td>37EA2D45C78EC2F22D046836B890082437F64775E87D3B1653A620D5482C29F8</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-NLD.exe</td><td>EF511B1AEB3C513443F6F053F27B0C922AC4685A</td><td>58A900EB2440A8816E2685DCBA3749B1F90907FF39E50CB4FBE06F87FA1A393F</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-NOR.exe</td><td>1D2C6F17CFEBC046DDB4FBD9ADFDA94D1E561CED</td><td>6E7B898E1155841BB5D1F43F11DE2966CEA76B7792696A48C0A0B2FD07F32000</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-PLK.exe</td><td>5AE89AF747AAED91A56068828EB8B729EE046638</td><td>B22FE696ADD4DACE0DD4247BF2E0E9C8918A0ABA784860110598CA4D0AF3CED3</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-PTB.exe</td><td>BA6ABB49FEA52D07D6D165A62386F8C7B41CA7F2</td><td>DA8A2DD5CAB8767283D3084FE5ECC3032755852326F7F8B943BA3FF6E9823FDF</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-PTG.exe</td><td>6FE618B11C54C98B59B834B3687F5F768D26BB61</td><td>114E13F051C88966632801D10816FD7942B8FBFF7B8968E6B4546DFCABE2E9BC</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-RUS.exe</td><td>0E62EF0E66A5D7D0F4C8C889FB8C2F9C8D76318A</td><td>44781C91A119F6792921D776DC1D11E9AA9ED2550297F5BB1DFD00400DDE8A98</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-SVE.exe</td><td>1220F407A53DC7FDCADD190A33383E43E93EE54A</td><td>84C317F44FD3D587BA143312250FF2FFB84BBC64CFE415A716269A6C78EA7EEF</td></tr><tr><td>WindowsXP-KB2719985-x86-custom-TRK.exe</td><td>62B0DE558FECD838E4A4047A5E00FB055ED0413E</td><td>78EA3B94538993C5087F4C83240807E62D45F24959198289C6F1571BE6D69663</td></tr><tr><td>WindowsXP-KB2719985-x86-DAN.exe</td><td>E4385FA7452D0B857B40002350A0EC596976B93E</td><td>7716776708CF14DF80B54ECCF6BDC46CAABBA8CC2112E66AB245B9F37910C3E5</td></tr><tr><td>WindowsXP-KB2719985-x86-DEU.exe</td><td>89CFB585D9BAE95458688C7C60CB7883B2CE2D02</td><td>A291C84AE02B3A66B7772CF20ED011A370C31BCC2D81CB6C89B47942F10BF94E</td></tr><tr><td>WindowsXP-KB2719985-x86-ELL.exe</td><td>ABBBBD89A3BF6CA31D923B19B8697A0FE4A937BB</td><td>EE3F1E6763D5504C0080764FA36C080282648319B1732538F1BBAFA409847C4F</td></tr><tr><td>WindowsXP-KB2719985-x86-ENU.exe</td><td>D33EA68905D7228777D96BA64656B26CB9AEE5A2</td><td>94F67A28D3FEA83E415BAB7E52141DE9E5A044CF2E6B6FA6A8820FEE254169CC</td></tr><tr><td>WindowsXP-KB2719985-x86-ESN.exe</td><td>ADA16A8CE7D7A643B099F3B979DEE163D594A92D</td><td>8F6F4AAE5F162F8F102E8EB9345577A413AFE38E07BF0D349EAF0BB63B22C2A7</td></tr><tr><td>WindowsXP-KB2719985-x86-FIN.exe</td><td>F5A051535C92A0E074F16BD6B5D65058D3820ECB</td><td>AC6C07370BEF34049D3D5C507943C0861E98188E22B478561E0926FEBBA9CCD8</td></tr><tr><td>WindowsXP-KB2719985-x86-FRA.exe</td><td>5C3E607A2D401EE2563CE12E53E91326E54DC2A4</td><td>E9EEB2529EBA97BFD9C8DC5F1426217A2E1745EDBAC26A60079E22BE4FA1F852</td></tr><tr><td>WindowsXP-KB2719985-x86-HEB.exe</td><td>5537BED6178E6F79AED481DE0D2512B257BAF8C4</td><td>2B41D55F571AA84A3586A475796EA66768E9B09143F7003AE67E3C3D9579FBDB</td></tr><tr><td>WindowsXP-KB2719985-x86-HUN.exe</td><td>F2DA04B3495FC5E0326F8FDBA32715A2029FB54C</td><td>8A064D26368EC93EA33B3E11A2F5BDC838D1913CFA39498792EA52072D9458B8</td></tr><tr><td>WindowsXP-KB2719985-x86-ITA.exe</td><td>1760BF5AB883EAB5F0549352A51E6C43C4AA9577</td><td>56F6009C095717ADE6FAC4A32422DC206FCF37BFD71728AF4363D780E7C0034B</td></tr><tr><td>WindowsXP-KB2719985-x86-JPN.exe</td><td>9CF4FBBD30024F898E18B891D2D2E1DCF005277C</td><td>AA44395FB34FB73DC217B2EA708AAD8CD3ABF1431574F2BF7E7B10B65B82F061</td></tr><tr><td>WindowsXP-KB2719985-x86-KOR.exe</td><td>E8F998BFBD3A74B81955DE75809E75A8C8CEA759</td><td>A83488727710EF07E876520EC8B2BD6C231E58036C01D9B202515159A3322D4F</td></tr><tr><td>WindowsXP-KB2719985-x86-NLD.exe</td><td>EBD02DCC5DD60CCC094E92939739B235EB1E05D3</td><td>1F7A6700A6C2E52B916FDF1634A8314479BD8A89C7E663823397F4F43194DB88</td></tr><tr><td>WindowsXP-KB2719985-x86-NOR.exe</td><td>BA43BD0A1FC3C1C3031F4A0E4201D37D5FF06255</td><td>190C1C39493F68D9E60213A65712EA60C7686414468660280B23645C3569817D</td></tr><tr><td>WindowsXP-KB2719985-x86-PLK.exe</td><td>E3C1748D5F89417180F47FAB4AC828E10810E329</td><td>BEF02F5CCD3A37E10D5818D6EB83D76AA654EF0D3F0F30E9301614288F888DF3</td></tr><tr><td>WindowsXP-KB2719985-x86-PTB.exe</td><td>139273177687051E59F373639697D83238AF58CB</td><td>3366BE95C8CDF376F738FEAE86481BBA1C6C888B6D3260708123FD1D0986FD78</td></tr><tr><td>WindowsXP-KB2719985-x86-PTG.exe</td><td>D79E047911EE0BC21B9FBCFF06B3C36B94D04D22</td><td>80859057A2BEBE5660CE99694F4C3273FD6CAA89CCAA5A281A24969DD1082F95</td></tr><tr><td>WindowsXP-KB2719985-x86-RUS.exe</td><td>46BEF054D0D20C45B4B87F50E7071E6083B52B12</td><td>A030A485DFBC681210B9C7384BE12179549A929C0D7E2A76C070A8899A497D8B</td></tr><tr><td>WindowsXP-KB2719985-x86-SVE.exe</td><td>F531110A597EF9F6D697ACAD2E27B4B21CA0766D</td><td>3E6ED8688B90DD84D13631F52AEFB29EB6A2CBC868206D84CE750277AB753C55</td></tr><tr><td>WindowsXP-KB2719985-x86-TRK.exe</td><td>BF824FDC889B1C8C1DCBDF1465180173BDEC655F</td><td>2B2EF4332CD02D78E990FBEFAA2E488FCFC626A03558B2AAEFFC14442CFD9CF4</td></tr></table></div></div><h2></h2><div><a></a><br /><h3>Applies to</h3>This article applies to the following:<br /><ul><li>Microsoft XML Core Services 6.0 Service Pack 2 when used with:<br /><ul><li>Windows 7</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Server 2008 Service Pack 2</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li><li>Windows XP Service Pack 3</li><li>Windows XP Professional x64 Edition Service Pack 2</li><li>Windows Server 2003 Service Pack 2</li></ul></li><li>Microsoft XML Core Services 5.0 when used with:<ul><li>Microsoft Office SharePoint Server 2007 Service Pack 2</li><li>Microsoft Office SharePoint Server 2007 Service Pack 3</li><li>Microsoft Groove Server 2007 Service Pack 2</li><li>Microsoft Groove Server 2007 Service Pack 3</li><li>2007 Microsoft Office Suite Service Pack 2</li><li>2007 Microsoft Office Suite Service Pack 3</li><li>Microsoft Office Word Viewer</li><li>Microsoft Office Compatibility Pack Service Pack 2</li><li>Microsoft Office Compatibility Pack Service Pack 3</li><li>Microsoft Expression Web Service Pack 1</li><li>Microsoft Expression Web 2</li><li>Microsoft Office 2003 Service Pack 3</li></ul></li><li>Microsoft XML Core Services 4.0 Service Pack 3 when used with:<br /><ul><li>Windows 8</li><li>Windows Server 2012</li><li>Windows 7</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Server 2008 Service Pack 2</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li><li>Windows XP Service Pack 3</li><li>Windows XP Professional x64 Edition Service Pack 2</li><li>Windows Server 2003 Service Pack 2</li></ul></li><li>Microsoft XML Core Services 3.0 when used with:<br /><ul><li>Windows 7</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Server 2008 Service Pack 2</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li><li>Windows XP Service Pack 3</li><li>Windows XP Professional x64 Edition Service Pack 2</li><li>Windows Server 2003 Service Pack 2</li></ul></li></ul></div></body></html>